US20230122771A1 - Identification verification system and related methods - Google Patents

Identification verification system and related methods Download PDF

Info

Publication number
US20230122771A1
US20230122771A1 US18/083,667 US202218083667A US2023122771A1 US 20230122771 A1 US20230122771 A1 US 20230122771A1 US 202218083667 A US202218083667 A US 202218083667A US 2023122771 A1 US2023122771 A1 US 2023122771A1
Authority
US
United States
Prior art keywords
identification card
card image
image
individual
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
US18/083,667
Inventor
Ryan Antrim
Andrey Stanovnov
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Checkpoint Id Inc
Original Assignee
Checkpoint Id Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Checkpoint Id Inc filed Critical Checkpoint Id Inc
Priority to US18/083,667 priority Critical patent/US20230122771A1/en
Publication of US20230122771A1 publication Critical patent/US20230122771A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/54Browsing; Visualisation therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/98Detection or correction of errors, e.g. by rescanning the pattern or by human intervention; Evaluation of the quality of the acquired patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/55Performing matching on a personal external card, e.g. to avoid submitting reference information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/60Static or dynamic means for assisting the user to position a body part for biometric acquisition
    • G06V40/67Static or dynamic means for assisting the user to position a body part for biometric acquisition by interactive indications to the user

Definitions

  • aspects of this document relate generally to systems and methods, such as systems and methods for identification verification. More specific implementations involve web based identification verification systems.
  • identification verification systems are used to verify the identification of an individual.
  • An official issued form of identification may be used to verify an individual's identity.
  • Official forms of identification may include a driver's license or a passport.
  • the system may include one or more processors including a file format module, a format validation module, a pattern validation module, an orientation verification module, and a facial recognition module.
  • the one or more processors may be configured by machine-readable instructions to receive, from a computing device, a request for identification verification of an individual.
  • the processor(s) may be configured to receive at a database, from the computing device, an image file corresponding with an identification card (identification card image) for the individual.
  • the processor(s) may be configured to either encrypt, redact, or purge one or more pieces of identifying information of the individual included in the identification card image received at the database.
  • the processor(s) may be configured to receive, at the database, from the computing device, an image corresponding to a picture (picture image) of an individual.
  • the processor(s) may be configured to, in response to receiving the request for identification verification, verify that the identification card image for the individual and the picture image each meet a predetermined quality threshold.
  • the processor(s) may be configured to, in response to receiving the request from the computing device, verify that the identification card image and the picture image are each of an accepted file type.
  • the processor(s) may be configured to, if the identification card image and the picture image are not of an accepted file type, transmit, through a telecommunication channel, from the web server, to the computing device, a first error message.
  • the processor(s) may be configured to, if one of the identification card image or the picture image do not meet the predetermined quality threshold, transmit, through the telecommunication channel, from the web server to the computing device, a second error message.
  • the processor(s) may be configured to verify an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module.
  • the processor(s) may be configured to, if the identification card image is not oriented relative to the accepted orientation, iteratively rotate the identification card image in one or more increments and assess if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation.
  • the processor(s) may be configured to determine that the identification card image is a particular form of identification using the format validation module.
  • the processor(s) may be configured to, if the identification card image does not represent a valid form of identification, transmit, through the telecommunication channel to the computing device, a third error message.
  • the processor(s) may be configured to identify one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module.
  • the processor(s) may be configured to, if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards cannot be identified, transmit, through the telecommunication channel to the computing device, a fourth error message.
  • the processor(s) may be configured to compare a first likeness of the individual from the identification card image with a second likeness of the individual from the picture using the facial recognition module.
  • the processor(s) may be configured to, if the first likeness of the individual matches the second likeness of the individual within a predetermined confidence range, transmit, through the telecommunication channel to the computing device, an indication of validation.
  • the processor(s) may be configured to, if the first likeness of the individual does not match the second likeness of the individual within the predetermined confidence range, transmit, through the telecommunication channel, from the web server to the computing device, a fifth error message.
  • the processor(s) may be configured to delete the identification card image and the picture image from the database.
  • the one or more pieces of identifying information may include gender information, date of birth information, and either a drivers license number or passport number.
  • the processor(s) may be configured to use optical character recognition to determine that the identification card image is oriented relative to the accepted orientation.
  • the processor(s) may be configured to use facial recognition to determine that the identification card image is oriented relative to the accepted orientation.
  • the processor(s) may be configured to use both optical character recognition and facial recognition technology to determine that the identification card is oriented relative to the accepted orientation.
  • the identification card image may be iteratively rotated in 90 degree increments.
  • the identification card image may be iteratively rotated in 45 degree increments.
  • the identification card image may be iteratively rotated in less than 45 degree increments.
  • the processor(s) may be configured to recognize text of the identification card image, using optical character recognition, using a web server.
  • the verifying that the identification card image may represent the valid form of identification further includes decoding a barcode on the identification card image.
  • all identifying information except the first likeness and name of the individual may be either encrypted, redacted, or purged from the database after the identification card image is received at the database.
  • the method may include receiving, from a computing device, a request for identification verification of an individual at a web server.
  • the web server may include a file format module, a format validation module, a pattern validation module, an orientation verification module, and a facial recognition module.
  • the method may include receiving, at a database electronically coupled with the web server, from the computing device, an image file corresponding with an identification card for the individual.
  • the method may include using the web server, one of encrypting or purging one or more pieces of identifying information of the individual included in the identification card image received at the database.
  • the method may include receiving, at the database, from the computing device, an image corresponding to a picture of an individual wherein the database receives the picture image separately from the identification card image.
  • the method may include, in response to receiving the request for identification verification, verifying, using the web server, that the identification card image for the individual and the picture image each meet a predetermined quality threshold.
  • the method may include, in response to receiving the request from the computing device, verifying that the identification card image and the picture image are each of an accepted file type.
  • the method may include, if the identification card image and the picture image are not of an accepted file type, transmitting, through a telecommunication channel, from the web server, to the computing device, a first error message.
  • the method may include, if one of the identification card image or the picture image do not meet the predetermined quality threshold, transmitting, through the telecommunication channel, from the web server to the computing device, a second error message.
  • the method may include verifying an orientation of a identification card image is oriented relative to an accepted orientation using the orientation verification module.
  • the method may include, if the identification card image is not oriented relative to the accepted orientation, using the web server, iteratively rotating the identification card image in one or more increments and assessing if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation.
  • the method may include determining that the identification card image is a particular form of identification using the format validation module.
  • the method may include, if the identification card image does not represent a valid form of identification, transmitting, through the telecommunication channel, from the web server to the computing device, a third error message.
  • the method may include identifying one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module.
  • the method may include, if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards, cannot be identified, transmitting, through the telecommunication channel, from the web server to the computing device, a fourth error message.
  • the method may include comparing a first likeness of the individual from the identification card image with a second likeness of the individual from the picture using the facial recognition module.
  • the method may include, if the first likeness of the individual matches the second likeness of the individual within a predetermined confidence range, transmitting, through the telecommunication channel, from the web server to the computing device, an indication of validation.
  • the method may include, if the first likeness of the individual does not match the second likeness of the individual within the predetermined confidence range, transmitting, through the telecommunication channel, from the web server to the computing device, a fifth error message.
  • the method may include deleting the identification card image and the picture image from the database.
  • one or more of the first error message, the second error message, the third error message, the fourth error message, and the fifth error message are transmitted, through a second telecommunication channel, to an administrator of the web server from the web server.
  • the fifth error message may be sent if the first likeness of the individual matches the second likeness of the individual too closely.
  • the method may also include transmitting, through the wireless telecommunication channel, instructions to have a user provide additional documentation to a manager of the web server.
  • the method may include transmitting through a third telecommunication channel, a request to a third party, from the web server, to run a criminal background check on the individual.
  • the identification card image may be iteratively rotated in 45 degree increments.
  • the web server may utilize a machine learning algorithm to verify that the identification card image for the individual and the picture image meet the predetermined quality threshold.
  • all identifying information except the first likeness and name of the individual may be either encrypted, redacted, or purged from the database after the identification card image is received at the database.
  • the method may be compliant with fair housing regulations.
  • the method may include receiving, from a computing device, a request for identification verification of an individual at a web server.
  • the web server may include a pattern validation module, an orientation verification module, and a facial recognition module.
  • the method may include receiving, at a database electronically coupled with the web server, from the computing device, an identification card image for the individual.
  • the method may include using the web server, one of encrypting or purging one or more pieces of identifying information of the individual included in the identification card image received at the database.
  • the method may include receiving, at the database, from the computing device, a picture image.
  • the method may include verifying an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module.
  • the method may include, if the identification card image is not oriented relative to the accepted orientation, using the web server, iteratively rotating the identification card image in one or more increments and assessing if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation.
  • the method may include identifying one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module.
  • the method may include, if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards, cannot be identified, transmitting, through the telecommunication channel, from the web server to the computing device, an error message.
  • the method may include comparing a first likeness of the individual from the identification card image with a second likeness of the individual from the picture using the facial recognition module.
  • the method may include using both optical character recognition and facial recognition technology to determine that the identification card is oriented relative to the accepted orientation.
  • the identification card image is iteratively rotated in 90 degree increments.
  • the identification card image may be either an image of a driver's license or an image of a passport.
  • FIG. 1 illustrates a schematic of an implementation of an identification verification system
  • FIG. 2 illustrates a method for identification verification
  • FIG. 3 illustrates a method for identification verification
  • FIG. 4 illustrates a graphical user interface (GUI) prompting the user to select a type of identification
  • FIG. 5 illustrates a GUI for uploading the front side of the identification card
  • FIG. 6 illustrates a GUI having guidelines for uploading a front side of an identification card
  • FIG. 7 illustrates a GUI having guidelines for uploading a back side of an identification card
  • FIG. 8 illustrates a GUI having guidelines for uploading a picture image
  • FIG. 9 illustrates a GUI illustrating an acceptable identification card image
  • FIG. 10 illustrates a GUI illustrating an acceptable picture image
  • FIG. 11 illustrates a GUI illustrating a message indicating verification of identification
  • FIG. 12 illustrates a GUI illustrating a message indicating a failed identification verification
  • FIG. 13 illustrates a GUI of a computing device operated by a manager of the system.
  • FIG. 1 illustrates a system 100 configured for identification verification, in accordance with one or more implementations.
  • the system may be a web-based system configured to run on the web rather than in a mobile application.
  • the system may include one or more computing platforms 102 operatively coupled to one or more remote platforms 104 .
  • the computing platform(s) 102 may also be operatively coupled to additional external resources 138 .
  • Computing platform(s) 102 may be configured to communicate with one or more remote platforms 104 according to a client/server architecture, a peer-to-peer architecture, and/or other architectures. Users may access system 100 via remote platform(s) 104 .
  • the remote platform 104 may be a computing device.
  • the remote platform 104 may include one or more processors 142 (which may be hardware processors) configured to execute computer program modules.
  • the computer program modules may be configured to enable an expert or user associated with the given remote platform 104 to interface with system 100 and/or external resources 138 , and/or provide other functionality attributed herein to remote platform(s) 104 .
  • Remote platform(s) 104 may be configured to communicate with other remote platforms via computing platform(s) 102 and/or according to a client/server architecture, a peer-to-peer architecture, and/or other architectures.
  • a given remote platform 104 and/or a given computing platform 102 may include one or more of a server, a desktop computer, a laptop computer, a handheld computer, a tablet computing platform, a NetBook, a Smartphone, a gaming console, and/or other computing platforms.
  • computing platform(s) 102 may include a web server.
  • Computing platform(s) 102 may include a plurality of hardware, software, and/or firmware components operating together to provide the functionality attributed herein to computing platform(s) 102 .
  • computing platform(s) 102 may be implemented by a cloud of computing platforms operating together as computing platform(s) 102 .
  • Computing platform(s) 102 may include electronic storage 140 , one or more processors 142 , and/or other components. Computing platform(s) 102 may include communication lines, or ports to enable the exchange of information with a network and/or other computing platforms. Illustration of computing platform(s) 102 in FIG. 1 is not intended to be limiting.
  • the electronic storage 140 may include a database.
  • Electronic storage 140 may comprise non-transitory storage media that electronically stores information.
  • the electronic storage media of electronic storage 140 may include one or both of system storage that is provided integrally (i.e., substantially non-removable) with computing platform(s) 102 and/or removable storage that is removably connectable to computing platform(s) 102 via, for example, a port (e.g., a USB port, a firewire port, etc.) or a drive (e.g., a disk drive, etc.).
  • a port e.g., a USB port, a firewire port, etc.
  • a drive e.g., a disk drive, etc.
  • Electronic storage 140 may include one or more of optically readable storage media (e.g., optical disks, etc.), magnetically readable storage media (e.g., magnetic tape, magnetic hard drive, floppy drive, etc.), electrical charge-based storage media (e.g., EEPROM, RAM, etc.), solid-state storage media (e.g., flash drive, etc.), and/or other electronically readable storage media.
  • Electronic storage 140 may include one or more virtual storage resources (e.g., cloud storage, a virtual private network, and/or other virtual storage resources).
  • Electronic storage 140 may store software algorithms, information determined by processor(s) 142 , information received from computing platform(s) 102 , information received from remote platform(s) 104 , and/or other information that enables computing platform(s) 102 to function as described herein.
  • Processor(s) 142 may be configured to provide information processing capabilities in computing platform(s) 102 .
  • processor(s) 142 may include one or more of a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information.
  • processor(s) 142 is shown in FIG. 1 as a single entity, this is for illustrative purposes only.
  • processor(s) 142 may include a plurality of processing units. These processing units may be physically located within the same device, or processor(s) 142 may represent processing functionality of a plurality of devices operating in coordination.
  • Processor(s) 142 may be configured to execute modules (including any modules disclosed herein, including modules 108 , 110 , 112 , 114 , 116 , 118 , 120 , 122 , 124 , 126 , 128 , 130 , and/or 136 , and/or other modules).
  • Processor(s) 142 may be configured to execute any such modules by software; hardware; firmware; some combination of software, hardware, and/or firmware; and/or other mechanisms for configuring processing capabilities on processor(s) 142 .
  • the term “module” may refer to any component or set of components that perform the functionality attributed to the module. This may include one or more physical processors during execution of processor readable instructions, the processor readable instructions, circuitry, hardware, storage media, or any other components.
  • modules illustrated by FIG. 1 are illustrated as being implemented within a single processing unit, in implementations in which processor(s) 142 includes multiple processing units, one or more of modules 108 , 110 , 112 , 114 , 116 , 118 , 120 , 122 , 124 , 126 , 128 , 130 and/or 136 may be implemented remotely from the other modules.
  • Computing platform(s) 102 may be configured by machine-readable instructions 106 .
  • Machine-readable instructions 106 may include one or more instruction modules.
  • the web server may also include the one or more instruction modules.
  • the instruction modules may include computer program modules.
  • the instruction modules may include one or more of request receiving module 108 , image receiving module 110 , privacy module 112 , file format module 114 , quality verification module 130 , orientation verification module 118 , identification card image rotation module 120 , format validation module 122 , pattern validation module 124 , facial recognition module 126 , image deletion module 128 , a quality verification module 130 , a text recognition module 136 , and/or other instruction modules.
  • Request receiving module 108 may be configured to receive, from a computing device, a request for identification verification of an individual.
  • the request may be sent by an individual looking to rent a property and needing to have their identification verified.
  • the identity of the individual may be verified remotely and through a web-based application. Accordingly, the implementations disclosed herein do not require the individual to download a particular mobile application for verifying their identity.
  • Image receiving module 110 may be configured to receive, at the electronic storage 140 of the computing platform(s) 102 , from the remote platform 104 , an image file corresponding with an identification card (hereinafter referred to “identification card image”) for the individual.
  • the image receiving module 110 may receive the identification card image at a database included in the electronic storage.
  • the database may be coupled with a web server that is part of the computing platform(s) 102 .
  • the identification card image may include an image of the individual's driver's license, passport, or any other document providing identification of an individual.
  • the identification card image may be captured by a camera of the remote platform 104 .
  • the identification card image may be captured by another camera or scanner and transmitted to the remote platform 104 to then be transmitted to the image receiving module 110 .
  • an image of the front and back of the identification card image may be included in the identification card image received by the image receiving module.
  • the identification card image may include only an image of the front of the document providing identification of the individual.
  • Image receiving module 110 may be configured to receive, at the electronic storage 140 or at a database within the electronic storage, from the remote platform(s) 104 , an image corresponding to a picture (hereinafter referred to as “picture image”) of an individual.
  • the picture image may be configured to be captured using a camera included in the computing device of the remote platform 104 .
  • the individual may take a picture of themselves with a mobile phone and send that photo to the image receiving module 110 .
  • the image receiving module may be configured to receive the picture image in a separate image file from the identification card image.
  • privacy module 112 may be configured to either encrypt, redact, or purge one or more pieces of identifying information of the individual included in the identification card image received at the database.
  • the one or more pieces of identifying information may include gender information, date of birth information, a drivers license number, a passport number, or any other piece of identifying information aside from the picture of the individual on the identification card image and the name of the individual on the identification card image.
  • the identification verification system may be compliant with the Fair Housing Regulations in place at the time of filing this application.
  • the file format module may be configured to, in response to receiving the request for identification verification, verify that the identification card image for the individual and the picture image are each of a particular file type.
  • the file type may be a JPEG, PDF, or any other predetermined file type.
  • the file format module may transmit an error message, through a telecommunication channel, to the remote platform 104 , with an instruction to correct the uploaded images and/or to initiate another upload of the images.
  • the quality verification module may be configured to determine of the identification card image and/or the picture image meet a predetermined quality threshold.
  • the predetermined quality threshold may include a sharpness threshold, a color threshold, and/or a sizing threshold.
  • the threshold may be predetermined and input into the quality verification module by a manager of the system.
  • the quality verification module may be configured to verify that the uploaded documents are not, by non-limiting example, blurry, cropped, in black and white, a photo having multiple people, a photo that is too old, a photo too distant, or otherwise defective.
  • the quality verification module may be instructed, using a machine learning algorithm, to identify defective or unacceptable documents, pictures, or copies.
  • the quality verification module may transmit an error message to the remote platform 104 indicating that the quality threshold was not met.
  • the error message may include additional information as to why the error was issues and/or how to correct the error.
  • the error message may state “photo is blurry.”
  • the computing platform may include a text recognition module 136 which may be configured to recognize text of the identification card image.
  • the text may be identified using optical character recognition.
  • orientation verification module 118 may be configured to verify that an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module.
  • the accepted orientation may be a predetermined range of orientations input into the orientation verification module 118 by a manager of the system.
  • the accepted orientation may include a range of orientations spanning a difference of 20 degrees, more than 20 degrees, or less than 20 degrees.
  • the accepted orientation of the identification card image may correspond to an orientation of the picture image.
  • the identification card image rotation module 120 may be configured to iteratively rotate the identification card image in one or more increments. In various implementations, the identifications card image rotation module 120 may rotate the identification card image in increments of 90 degrees, 45 degrees, 5 degrees, less than five degrees, or any other number of degrees. In various implementations, upon rotation of the identification card image by a single increment, the orientation verification module 118 may again verify if the orientation of the identification card image is oriented at the accepted orientation. If not, the identification card image rotation module may rotate the identification card image another increment. The orientation verification module may then again verify if the orientation of the identification card image corresponds to the accepted orientation. The identification card image rotation module may continue rotating the identification card image until the orientation verification module determines that the identification card image corresponds to the accepted orientation.
  • a machine learning algorithm may be used to instruct the orientation verification module to recognize when the identification card image is corresponds to the accepted orientation.
  • the machine learning algorithm may instruct the identification card image rotation module to rotate the identification card image to the accepted orientation in a single rotational movement rather than having to iteratively rotate the identification card image. In such implementations, this may be done by feeding the computing platform 102 a number of pictures and indicating proper versus incorrect orientations.
  • the orientation verification module may verify the orientation of the picture image and the picture image may be iteratively rotated until it is in the same orientation as the identification card image. In still other implementations, both the orientation of the identification card image and the picture image may be verified and rotated to the acceptable orientation.
  • the orientation verification module may use optical character recognition (OCR) to determine that the identification card image is oriented relative to the accepted orientation.
  • OCR optical character recognition
  • the orientation verification module may use facial recognition to determine when the identification card image is oriented relative to the accepted orientation.
  • the orientation verification module may use both OCR and facial recognition to determine that the identification card image is oriented relative to the accepted orientation.
  • the format validation module 122 may be configured to determine that the identification card image corresponds with a particular form of identification. In particular implementations, the format validation module 122 may be configured to recognize a driver's license, a passport, or another document used to verify identification. In particular implementations, the format validation module may determine that an identification card image represents a valid form of identification by decoding a bar code or other printed code in the identification card image.
  • the format validation module may transmit through a telecommunication channel to the remote platform 104 an error message which may indicate that the identification card image does not represent a valid form of identification.
  • a different element of the computing platform 102 aside from the format validation module may transmit the error message to the remote platform 104 .
  • the pattern validation module may be configured to identify one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards.
  • particular authenticity elements of various forms of identification may be stored in a database and/or the electronic storage 140 .
  • driver's licenses from various states may all include particular authenticity elements, such as a location of an icon or a particular number/letter in a particular location. These elements may be stored in the database and/or electronic storage 140 .
  • the pattern validation module may be configured to identify one or more of the authenticity elements of the particular identification card image.
  • the pattern validation module may transmit through a telecommunication channel to the remote platform 104 an error message which may indicate that the identification card image does not represent a valid form of identification.
  • a different element of the computing platform 102 aside from the pattern validation module may transmit the error message to the remote platform 104 .
  • the pattern validation module may be configured to make a determination within a predetermined confidence level.
  • the predetermined confidence level may be set by a manager of the system.
  • the facial recognition module 126 may be configured to compare a first likeness of the individual from the identification card image with a second likeness of the individual from the picture image. In various implementations, if the first likeness of the individual matches the second likeness of the individual within a predetermined confidence range, the facial recognition module may transmit through the telecommunication channel to the remote platform 104 , an indication of validation.
  • the predetermined confidence range may be set by a manager of a system.
  • the facial recognition module 126 may be configured to, if the first likeness of the individual does not match the second likeness of the individual within the predetermined confidence range, transmit, through the telecommunication channel, to the remote platform 104 , an error message.
  • the error message may be sent if either the first likeness of the individual does not match the second likeness of the individual closely enough or if the first likeness of the individual matches the second likeness of the individual too closely. In such implementations, this may ensure that the likenesses are of the same individual but that the images include different likenesses to prevent an individual from uploading the identification card image in place of the picture image.
  • a different element of the computing platform 102 aside from the facial recognition module may transmit the error message to the remote platform 104 .
  • an additional error message may also be sent to a manager or administrator of the system.
  • the error message may be sent to the manager or administrator of the system rather than to the remote platform 104 used or operated by the individual whose identity is being verified.
  • the error message may also include instructions on how to correct the error for the individual verifying their identity. Such instructions may include “photo is too blurry” or “upload appropriate file type.”
  • the image deletion module may be configured to delete the identification card image and/or the picture image from the database or electronic storage.
  • the computing platform may be configured to transmit a request to a third party, through a telecommunication channel, to run a criminal background check on the individual.
  • computing platform(s) 102 , remote platform(s) 104 , and/or external resources 138 may be operatively linked via one or more electronic communication links.
  • electronic communication links may be established, at least in part, via a network such as the Internet and/or other networks. It will be appreciated that this is not intended to be limiting, and that the scope of this disclosure includes implementations in which computing platform(s) 102 , remote platform(s) 104 , and/or external resources 138 may be operatively linked via some other communication media.
  • External resources 138 may include sources of information outside of system 100 , external entities participating with system 100 , and/or other resources. In some implementations, some or all of the functionality attributed herein to external resources 138 may be provided by resources included in system 100 .
  • the system may be a web based system.
  • an individual's identity may be verified remotely without the individual having to download a particular mobile application intended to verify the individual's identity.
  • the system is configured to iteratively rotate the identification card image, the identification card image may be oriented in the same orientation as the picture image and the facial recognition module may be able to compare the likenesses of the two images without having false failed verifications due to one image not being in the same orientation as the other.
  • FIGS. 2 and/or 3 illustrate a method 200 for identification verification, in accordance with one or more implementations.
  • FIG. 3 also illustrates a method 300 for identification verification.
  • the operations of method 200 and 300 presented below are intended to be illustrative. In some implementations, method 200 and/or 300 may be accomplished with one or more additional operations not described, and/or without one or more of the operations discussed. Additionally, the order in which the operations of method 200 are illustrated in FIGS. 2 and/or 3 and described below is not intended to be limiting.
  • modules 108 , 110 , 112 , 114 , 116 , 118 , 120 , 122 , 124 , 126 , 128 , 130 , and/or 136 described below is for illustrative purposes, and is not intended to be limiting, as any of modules 108 , 110 , 112 , 114 , 116 , 118 , 120 , 122 , 124 , 126 , 128 , 130 , and/or 136 may provide more or less functionality than is described.
  • modules 108 , 110 , 112 , 114 , 116 , 118 , 120 , 122 , 124 , 126 , 128 , 130 , and/or 136 may be eliminated, and some or all of its functionality may be provided by other ones of modules 108 , 110 , 112 , 114 , 116 , 118 , 120 , 122 , 124 , 126 , 128 , 130 , and/or 136 .
  • processor(s) 142 may be configured to execute one or more additional modules that may perform some or all of the functionality attributed below to one of modules 108 , 110 , 112 , 114 , 116 , 118 , 120 , 122 , 124 , 126 , 128 , 130 , and/or 136 .
  • a web server may be configured to execute one or more additional modules that may perform some or all of the functionality attributed below to one of modules 108 , 110 , 112 , 114 , 116 , 118 , 120 , 122 , 124 , 126 , 128 , 130 , and/or 136 .
  • methods 200 and/or 300 may be implemented in one or more processing devices (e.g., a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information).
  • the processing devices may be any type of processor(s) disclosed herein.
  • the one or more processing devices may include one or more devices executing some or all of the operations of method 200 in response to instructions stored electronically on an electronic storage medium, which electronic storage medium may be the same as or similar to any electronic storage disclosed herein.
  • the one or more processing devices may include one or more devices configured through hardware, firmware, and/or software to be specifically designed for execution of one or more of the operations of method 200 or 300 .
  • implementations of the method disclosed herein refer to a computing receiving images and requests from the computing device, consistent with the implementations of the system, it is understood that the computing device may be a remote platform which may be similar to or the same as any remote platform disclosed herein. Similarly, it is understood that the database referred to in implementations of the method may be part of electronic storage which may be the same as or similar to any electronic storage disclosed herein.
  • FIG. 2 illustrates method 200 , in accordance with one or more implementations
  • FIG. 3 illustrates method 300 , in accordance with one or more implementations.
  • the method 200 may include an operation 202 which may include receiving at the web server from a computing device, a request for identification verification of an individual.
  • the web server may be the same as or similar to any web server disclosed herein.
  • the web server may include any module disclosed herein.
  • Operation 202 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to request receiving module 108 , in accordance with one or more implementations.
  • the one or more processors disclosed in the method may be the same as or similar to any processor disclosed herein.
  • An operation 204 may include receiving, at a database electronically coupled with the web server, from the computing device, an image file corresponding with an identification card image.
  • the identification card image may be the same as or similar to any identification card image disclosed herein.
  • Operation 204 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to image receiving module 110 , in accordance with one or more implementations.
  • Operation 302 of FIG. 3 illustrates a particular implementation of the identification card image being transmitted to the database.
  • An operation 206 may include using the web server, one of encrypting, redacting, or purging one or more pieces of identifying information of the individual included in the identification card image received at the database. Operation 206 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to privacy module 112 , in accordance with one or more implementations.
  • the one or more pieces of identifying information may include gender information, date of birth information, a drivers license number, a passport number, or any other piece of identifying information aside from the picture of the individual on the identification card image and the name of the individual on the identification card image.
  • the identification verification system may be compliant with the Fair Housing Regulations in place at the time of filing this application.
  • An operation 208 may include receiving, at the database, from the computing device, an image corresponding to a picture of an individual wherein the database receives the picture image separately from the identification card image. Operation 208 may be performed by one or more hardware processors configured by machine-readable instructions including a module that is the same as or similar to image receiving module 110 , in accordance with one or more implementations. Operation 304 of FIG. 3 illustrates a particular implementation of the picture image (which may be a “selfie”) being transmitted to the database.
  • An operation 210 may include in response to receiving the request for identification verification, verifying, using the web server, that the identification card image for the individual and the picture image each meet a predetermined quality threshold. Operation 210 may be performed by one or more hardware processors configured by machine-readable instructions including a module that is the same as or similar to file format module 114 , in accordance with one or more implementations.
  • the method may include an operation 212 which may include in response to receiving the request from the computing device, verifying that the identification card image and the picture image are each of an accepted file type.
  • Operation 212 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to file format module 114 , in accordance with one or more implementations.
  • the accepted file type may be the same as or similar to any file type disclosed herein.
  • Operation 308 of FIG. 3 illustrates a similar operation of determining whether or not the images are of the proper file format.
  • the method 200 may include an operation 214 which may include, if the identification card image and/or the picture image are not of an accepted file type, transmitting, through a telecommunication channel, from the web server, to the computing device, a first error message.
  • Operation 214 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to the file format module 114 , in accordance with one or more implementations.
  • the method may include an operation 238 which may include in response to receiving the request from the computing device, verifying that the identification card image and the picture image each meet a predetermined quality threshold.
  • the quality threshold may be any type of quality threshold disclosed herein.
  • Operation 238 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to quality verification module 130 , in accordance with one or more implementations.
  • An operation 216 may include if one of the identification card image or the picture image do not meet the predetermined quality threshold, transmitting, through the telecommunication channel, from the web server to the computing device, a second error message. Operation 216 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to the quality verification module 130 , in accordance with one or more implementations.
  • An operation 218 may include verifying an orientation of an identification card image is oriented relative to an accepted orientation using the orientation verification module.
  • the accepted orientation may be the same as or similar to any accepted orientation disclosed herein.
  • Operation 218 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to orientation verification module 118 , in accordance with one or more implementations.
  • the method may include using optical character recognition to determine that the identification card image is oriented relative to the accepted orientation. In other implementations the method may include using facial recognition to determine that the identification card image is oriented relative to the accepted orientation. In still other implementations, the method may include using both optical character recognition and facial recognition technology to determine that the identification care image is oriented relative to the accepted orientation.
  • Operation 310 of FIG. 3 illustrates an operation the same as operation 218 .
  • the method may include an operation 220 which may include if the identification card image is not oriented relative to the accepted orientation, using the web server, iteratively rotating the identification card image in one or more increments.
  • the rotation may include any degree of rotation disclosed herein.
  • the web server or the orientation verification module may assess if the identification card image is oriented at the accepted orientation.
  • the method may include continually rotating the identification card image and assessing if the orientation of the identification card image is of an accepted orientation until the identification card image is oriented at the accepted orientation.
  • Operation 220 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to identification card image rotation module 120 , in accordance with one or more implementations.
  • Operation 312 of FIG. 3 illustrates an operation the same as operation 220 .
  • the method may include, using a machine learning algorithm and either the web server or orientation verification module and/or identification card image rotation module, determining if the identification card image is rotated in the accepted orientation and if not, determining the number of degrees the identification card image needs to be rotated and rotating the image in a single rotation so the orientation of the identification card image corresponds to the accepted orientation.
  • the method may include an operation 222 which may include determining that the identification card image is a particular form of identification using the format validation module. Operation 222 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to format validation module 122 , in accordance with one or more implementations.
  • the method may include recognizing a driver's license, a passport, or another document used to verify identification.
  • the method may include determining that an identification card image represents a valid form of identification by decoding a bar code or other printed code in the identification card image.
  • Operation 314 of FIG. 3 illustrates an operation corresponding to operation 222 .
  • the method may include an operation 224 which may include if the identification card image does not represent a valid form of identification, transmitting, through the telecommunication channel, from the web server to the computing device, a third error message.
  • Error message 316 of FIG. 3 illustrates such an error message.
  • Operation 224 may be performed by one or more hardware processors configured by machine-readable instructions including a module that is the same as or format validation module 122 , in accordance with one or more implementations.
  • the method may include an operation 226 which may include identifying one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module.
  • the one or more predetermined elements may be the same as or similar to any authenticity elements disclosed herein.
  • Operation 226 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to pattern validation module 124 , in accordance with one or more implementations.
  • Operation 318 of FIG. 3 illustrates an operation that may be the same as operation 226 .
  • the method may include an operation 228 which may include if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards, cannot be identified, transmitting, through the telecommunication channel, from the web server to the computing device, a fourth error message.
  • Error message 320 of FIG. 3 may be an example of the fourth error message.
  • Operation 228 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to the pattern validation module 124 , in accordance with one or more implementations.
  • An operation 230 may include comparing a first likeness of the individual from the identification card image with a second likeness of the individual from the picture image using the facial recognition module. Operation 230 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to facial recognition module 126 , in accordance with one or more implementations. Operation 322 of FIG. 3 may be similar to or the same as operation 232 .
  • An operation 232 may include if the first likeness of the individual matches the second likeness of the individual within a predetermined confidence range, transmitting, through the telecommunication channel, from the web server or the facial recognition module to the computing device, an indication of validation.
  • Validation results 326 of FIG. 3 is an example of an indication of validation.
  • Operation 232 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to the facial recognition module 126 , in accordance with one or more implementations.
  • the method 200 may include an operation 234 which may include if the first likeness of the individual does not match the second likeness of the individual within the predetermined confidence range, transmitting, through the telecommunication channel, from the web server or the facial recognition module to the computing device, a fifth error message.
  • Error message 324 of FIG. 3 may be an example of a fifth error message.
  • Operation 234 may be performed by one or more hardware processors configured by machine-readable instructions including a module that is the same as or similar to facial recognition module 126 , in accordance with one or more implementations.
  • the method may include issuing the fifth error message if the likenesses do not match closely enough or if the likenesses match to closely.
  • the method may be able to accurately determine when the likenesses of the images are not of the same individual while also being able to determine instances where the likenesses are identical, indicating that the individual uploaded two copies of the identification card image rather than uploading a picture image with the identification card image.
  • the method may include an operation 236 which may include deleting the identification card image and the picture image from the database.
  • Operation 236 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to image deletion module 128 , in accordance with one or more implementations.
  • the method 200 may include an operation which may include recognizing text of the identification card image, using optical character recognition, using the web server. This operation is further illustrated by operation 328 of FIG. 3 .
  • the operation may be performed by one or more hardware processors configured by machine-readable instructions including a module that is the same as or similar to text recognition module 136 , in accordance with one or more implementations.
  • the method may include transmitting an error message 330 through a telecommunication channel from the web server to the computing device indicating as much.
  • the method may include an operation which may include transmitting, through a third telecommunication channel, a request to a third party, from the web server, to run a criminal background check on the individual.
  • GUI graphical user interfaces
  • Any of the GUI's disclosed herein could be a GUI of a mobile phone, tablet, desktop, laptop, or any other computing device.
  • a GUI 400 prompting the user to select a type of identification is illustrated.
  • the user may be presented with two or more options 402 of forms of identification to upload to the computing device (such as a mobile phone) which will be transmitted to web server or image receiving module.
  • the forms of identification may be a driver's license, passport, or other form of government, school, employer, or other identification.
  • the user may be able to click on the form of identification that he/she wishes to upload.
  • GUI 500 for uploading the front side of the identification card is illustrated.
  • the user may be able to click to capture a picture of the front side of the identification.
  • the picture may be taken with a web camera, the camera of a mobile computing device such as phone or tablet, a camera external to the computing device, or by any other capturing means.
  • the system may instruct the user on acceptable pictures, copies, or orientation.
  • the GUI 500 may include guidelines 502 on how to capture or upload an acceptable image.
  • GUI 600 of guidelines for uploading a front side of an identification card is illustrated.
  • the GUI may include guidelines 602 indicating what is and is not acceptable when capturing the front of the identification card image.
  • GUI 700 of guidelines for uploading a back side of an identification card is illustrated.
  • the GUI may include guidelines 702 indicating what is and is not acceptable when capturing the back of the identification card image.
  • GUI 800 of guidelines for uploading a picture image are illustrated.
  • the GUI may include guidelines 802 indicating what is and is not acceptable when capturing the back of the identification card image.
  • the picture of the identification card or of the individual may be taken with a web camera, the camera of a mobile computing device such as a phone or tablet, a camera external to the computing device, or by any other capturing means.
  • the system may instruct the user on acceptable pictures, copies, or orientation.
  • FIG. 9 a GUI illustrating an acceptable identification card image is illustrated.
  • FIG. 10 a GUI illustrating an acceptable picture image is illustrated.
  • FIG. 11 a GUI illustrating a message indicating verification of identification is illustrated.
  • FIG. 12 a GUI illustrating a message indicating a failed identification verification is illustrated.
  • the message indicating the failed identification verification may be accompanied with instructions on how to verify the identity of the individual.
  • the GUI of FIG. 11 or FIG. 12 may only be displayed after method 200 disclosed herein is complete.
  • the manager of the identification verification system may receive a report indicating that the identification verification either passed or failed.
  • the report may further indicate why the identification verification either passed or failed.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Artificial Intelligence (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Library & Information Science (AREA)
  • Quality & Reliability (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Another aspect of the present disclosure relates to a method for identification verification. The method may include receiving, from a computing device, a request for identification verification of an individual at a web server. The web server may include an orientation verification module and a facial recognition module. The method may include receiving at a database an identification card image and a picture image. The method may include verifying an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module. The method may include, if the identification card image is not oriented relative to the accepted orientation, using the web server, iteratively rotating the identification card image in one or more increments and assessing if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • The present application is a continuation application of U.S. patent application Ser. No. 16/905,344 filed on Jun. 18, 2020, which claims priority to U.S. Provisional Patent Application No. 62/863,409 filed on Jun. 19, 2019. The entirety of each application is incorporated herein by reference for all purposes.
  • TECHNICAL FIELD
  • Aspects of this document relate generally to systems and methods, such as systems and methods for identification verification. More specific implementations involve web based identification verification systems.
  • BACKGROUND
  • Generally, identification verification systems are used to verify the identification of an individual. An official issued form of identification may be used to verify an individual's identity. Official forms of identification may include a driver's license or a passport.
  • SUMMARY
  • One aspect of the present disclosure relates to a system configured for identification verification. The system may include one or more processors including a file format module, a format validation module, a pattern validation module, an orientation verification module, and a facial recognition module. The one or more processors may be configured by machine-readable instructions to receive, from a computing device, a request for identification verification of an individual. The processor(s) may be configured to receive at a database, from the computing device, an image file corresponding with an identification card (identification card image) for the individual. The processor(s) may be configured to either encrypt, redact, or purge one or more pieces of identifying information of the individual included in the identification card image received at the database. The processor(s) may be configured to receive, at the database, from the computing device, an image corresponding to a picture (picture image) of an individual. The processor(s) may be configured to, in response to receiving the request for identification verification, verify that the identification card image for the individual and the picture image each meet a predetermined quality threshold. The processor(s) may be configured to, in response to receiving the request from the computing device, verify that the identification card image and the picture image are each of an accepted file type. The processor(s) may be configured to, if the identification card image and the picture image are not of an accepted file type, transmit, through a telecommunication channel, from the web server, to the computing device, a first error message. The processor(s) may be configured to, if one of the identification card image or the picture image do not meet the predetermined quality threshold, transmit, through the telecommunication channel, from the web server to the computing device, a second error message. The processor(s) may be configured to verify an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module. The processor(s) may be configured to, if the identification card image is not oriented relative to the accepted orientation, iteratively rotate the identification card image in one or more increments and assess if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation. The processor(s) may be configured to determine that the identification card image is a particular form of identification using the format validation module. The processor(s) may be configured to, if the identification card image does not represent a valid form of identification, transmit, through the telecommunication channel to the computing device, a third error message. The processor(s) may be configured to identify one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module. The processor(s) may be configured to, if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards cannot be identified, transmit, through the telecommunication channel to the computing device, a fourth error message. The processor(s) may be configured to compare a first likeness of the individual from the identification card image with a second likeness of the individual from the picture using the facial recognition module. The processor(s) may be configured to, if the first likeness of the individual matches the second likeness of the individual within a predetermined confidence range, transmit, through the telecommunication channel to the computing device, an indication of validation. The processor(s) may be configured to, if the first likeness of the individual does not match the second likeness of the individual within the predetermined confidence range, transmit, through the telecommunication channel, from the web server to the computing device, a fifth error message. The processor(s) may be configured to delete the identification card image and the picture image from the database.
  • In some implementations of the system, the one or more pieces of identifying information may include gender information, date of birth information, and either a drivers license number or passport number.
  • In some implementations of the system, the processor(s) may be configured to use optical character recognition to determine that the identification card image is oriented relative to the accepted orientation.
  • In some implementations of the system, the processor(s) may be configured to use facial recognition to determine that the identification card image is oriented relative to the accepted orientation.
  • In some implementations of the system, the processor(s) may be configured to use both optical character recognition and facial recognition technology to determine that the identification card is oriented relative to the accepted orientation.
  • In some implementations of the system, the identification card image may be iteratively rotated in 90 degree increments.
  • In some implementations of the system, the identification card image may be iteratively rotated in 45 degree increments.
  • In some implementations of the system, the identification card image may be iteratively rotated in less than 45 degree increments.
  • In some implementations of the system, the processor(s) may be configured to recognize text of the identification card image, using optical character recognition, using a web server.
  • In some implementations of the system, the verifying that the identification card image may represent the valid form of identification further includes decoding a barcode on the identification card image.
  • In some implementations of the system, all identifying information except the first likeness and name of the individual may be either encrypted, redacted, or purged from the database after the identification card image is received at the database.
  • Another aspect of the present disclosure relates to a method for identification verification. The method may include receiving, from a computing device, a request for identification verification of an individual at a web server. The web server may include a file format module, a format validation module, a pattern validation module, an orientation verification module, and a facial recognition module. The method may include receiving, at a database electronically coupled with the web server, from the computing device, an image file corresponding with an identification card for the individual. The method may include using the web server, one of encrypting or purging one or more pieces of identifying information of the individual included in the identification card image received at the database. The method may include receiving, at the database, from the computing device, an image corresponding to a picture of an individual wherein the database receives the picture image separately from the identification card image. The method may include, in response to receiving the request for identification verification, verifying, using the web server, that the identification card image for the individual and the picture image each meet a predetermined quality threshold. The method may include, in response to receiving the request from the computing device, verifying that the identification card image and the picture image are each of an accepted file type. The method may include, if the identification card image and the picture image are not of an accepted file type, transmitting, through a telecommunication channel, from the web server, to the computing device, a first error message. The method may include, if one of the identification card image or the picture image do not meet the predetermined quality threshold, transmitting, through the telecommunication channel, from the web server to the computing device, a second error message. The method may include verifying an orientation of a identification card image is oriented relative to an accepted orientation using the orientation verification module. The method may include, if the identification card image is not oriented relative to the accepted orientation, using the web server, iteratively rotating the identification card image in one or more increments and assessing if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation. The method may include determining that the identification card image is a particular form of identification using the format validation module. The method may include, if the identification card image does not represent a valid form of identification, transmitting, through the telecommunication channel, from the web server to the computing device, a third error message. The method may include identifying one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module. The method may include, if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards, cannot be identified, transmitting, through the telecommunication channel, from the web server to the computing device, a fourth error message. The method may include comparing a first likeness of the individual from the identification card image with a second likeness of the individual from the picture using the facial recognition module. The method may include, if the first likeness of the individual matches the second likeness of the individual within a predetermined confidence range, transmitting, through the telecommunication channel, from the web server to the computing device, an indication of validation. The method may include, if the first likeness of the individual does not match the second likeness of the individual within the predetermined confidence range, transmitting, through the telecommunication channel, from the web server to the computing device, a fifth error message. The method may include deleting the identification card image and the picture image from the database.
  • In some implementations of the method, one or more of the first error message, the second error message, the third error message, the fourth error message, and the fifth error message are transmitted, through a second telecommunication channel, to an administrator of the web server from the web server.
  • In some implementations of the method, the fifth error message may be sent if the first likeness of the individual matches the second likeness of the individual too closely.
  • In some implementations of the method, if one of the first error message, the second error message, the third error message, the fourth error message, or the fifth error message is transmitted to the computing device, the method may also include transmitting, through the wireless telecommunication channel, instructions to have a user provide additional documentation to a manager of the web server.
  • In some implementations the method may include transmitting through a third telecommunication channel, a request to a third party, from the web server, to run a criminal background check on the individual.
  • In some implementations of the method, the identification card image may be iteratively rotated in 45 degree increments.
  • In some implementations of the method, the web server may utilize a machine learning algorithm to verify that the identification card image for the individual and the picture image meet the predetermined quality threshold.
  • In some implementations of the method, all identifying information except the first likeness and name of the individual may be either encrypted, redacted, or purged from the database after the identification card image is received at the database.
  • In some implementations the method may be compliant with fair housing regulations.
  • Another aspect of the present disclosure relates to a method for identification verification. The method may include receiving, from a computing device, a request for identification verification of an individual at a web server. The web server may include a pattern validation module, an orientation verification module, and a facial recognition module. The method may include receiving, at a database electronically coupled with the web server, from the computing device, an identification card image for the individual. The method may include using the web server, one of encrypting or purging one or more pieces of identifying information of the individual included in the identification card image received at the database. The method may include receiving, at the database, from the computing device, a picture image. The method may include verifying an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module. The method may include, if the identification card image is not oriented relative to the accepted orientation, using the web server, iteratively rotating the identification card image in one or more increments and assessing if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation. The method may include identifying one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module. The method may include, if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards, cannot be identified, transmitting, through the telecommunication channel, from the web server to the computing device, an error message. The method may include comparing a first likeness of the individual from the identification card image with a second likeness of the individual from the picture using the facial recognition module.
  • In some implementations the method may include using both optical character recognition and facial recognition technology to determine that the identification card is oriented relative to the accepted orientation.
  • In some implementations of the method the identification card image is iteratively rotated in 90 degree increments.
  • In some implementations of the method the identification card image may be either an image of a driver's license or an image of a passport.
  • The foregoing and other aspects, features, and advantages will be apparent to those artisans of ordinary skill in the art from the DESCRIPTION and DRAWINGS, and from the CLAIMS.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Implementations will hereinafter be described in conjunction with the appended drawings, where like designations denote like elements, and:
  • FIG. 1 illustrates a schematic of an implementation of an identification verification system;
  • FIG. 2 illustrates a method for identification verification;
  • FIG. 3 illustrates a method for identification verification;
  • FIG. 4 illustrates a graphical user interface (GUI) prompting the user to select a type of identification;
  • FIG. 5 illustrates a GUI for uploading the front side of the identification card;
  • FIG. 6 illustrates a GUI having guidelines for uploading a front side of an identification card;
  • FIG. 7 illustrates a GUI having guidelines for uploading a back side of an identification card;
  • FIG. 8 illustrates a GUI having guidelines for uploading a picture image;
  • FIG. 9 illustrates a GUI illustrating an acceptable identification card image;
  • FIG. 10 illustrates a GUI illustrating an acceptable picture image;
  • FIG. 11 illustrates a GUI illustrating a message indicating verification of identification;
  • FIG. 12 illustrates a GUI illustrating a message indicating a failed identification verification; and
  • FIG. 13 illustrates a GUI of a computing device operated by a manager of the system.
  • DETAILED DESCRIPTION
  • This disclosure, its aspects and implementations, are not limited to the specific components, assembly procedures or method elements disclosed herein. Many additional components, assembly procedures and/or method elements known in the art consistent with the intended identification verification system will become apparent for use with particular implementations from this disclosure. Accordingly, for example, although particular implementations are disclosed, such implementations and implementing components may comprise any shape, size, style, type, model, version, measurement, concentration, material, quantity, method element, step, and/or the like as is known in the art for identification verification, and implementing components and methods, consistent with the intended operation and methods.
  • FIG. 1 illustrates a system 100 configured for identification verification, in accordance with one or more implementations. In various implementations, the system may be a web-based system configured to run on the web rather than in a mobile application. In various implementations, and as illustrated by FIG. 1 , the system may include one or more computing platforms 102 operatively coupled to one or more remote platforms 104. The computing platform(s) 102 may also be operatively coupled to additional external resources 138. Computing platform(s) 102 may be configured to communicate with one or more remote platforms 104 according to a client/server architecture, a peer-to-peer architecture, and/or other architectures. Users may access system 100 via remote platform(s) 104. In various implementations, the remote platform 104 may be a computing device. In such implementations, the remote platform 104 may include one or more processors 142 (which may be hardware processors) configured to execute computer program modules. The computer program modules may be configured to enable an expert or user associated with the given remote platform 104 to interface with system 100 and/or external resources 138, and/or provide other functionality attributed herein to remote platform(s) 104. Remote platform(s) 104 may be configured to communicate with other remote platforms via computing platform(s) 102 and/or according to a client/server architecture, a peer-to-peer architecture, and/or other architectures. By way of non-limiting example, a given remote platform 104 and/or a given computing platform 102 may include one or more of a server, a desktop computer, a laptop computer, a handheld computer, a tablet computing platform, a NetBook, a Smartphone, a gaming console, and/or other computing platforms. In particular implementations, computing platform(s) 102 may include a web server. Computing platform(s) 102 may include a plurality of hardware, software, and/or firmware components operating together to provide the functionality attributed herein to computing platform(s) 102. For example, computing platform(s) 102 may be implemented by a cloud of computing platforms operating together as computing platform(s) 102.
  • Computing platform(s) 102 may include electronic storage 140, one or more processors 142, and/or other components. Computing platform(s) 102 may include communication lines, or ports to enable the exchange of information with a network and/or other computing platforms. Illustration of computing platform(s) 102 in FIG. 1 is not intended to be limiting.
  • In various implementations, the electronic storage 140 may include a database. Electronic storage 140 may comprise non-transitory storage media that electronically stores information. The electronic storage media of electronic storage 140 may include one or both of system storage that is provided integrally (i.e., substantially non-removable) with computing platform(s) 102 and/or removable storage that is removably connectable to computing platform(s) 102 via, for example, a port (e.g., a USB port, a firewire port, etc.) or a drive (e.g., a disk drive, etc.). Electronic storage 140 may include one or more of optically readable storage media (e.g., optical disks, etc.), magnetically readable storage media (e.g., magnetic tape, magnetic hard drive, floppy drive, etc.), electrical charge-based storage media (e.g., EEPROM, RAM, etc.), solid-state storage media (e.g., flash drive, etc.), and/or other electronically readable storage media. Electronic storage 140 may include one or more virtual storage resources (e.g., cloud storage, a virtual private network, and/or other virtual storage resources). Electronic storage 140 may store software algorithms, information determined by processor(s) 142, information received from computing platform(s) 102, information received from remote platform(s) 104, and/or other information that enables computing platform(s) 102 to function as described herein.
  • Processor(s) 142 may be configured to provide information processing capabilities in computing platform(s) 102. As such, processor(s) 142 may include one or more of a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information. Although processor(s) 142 is shown in FIG. 1 as a single entity, this is for illustrative purposes only. In some implementations, processor(s) 142 may include a plurality of processing units. These processing units may be physically located within the same device, or processor(s) 142 may represent processing functionality of a plurality of devices operating in coordination. Processor(s) 142 may be configured to execute modules (including any modules disclosed herein, including modules 108, 110, 112, 114, 116, 118, 120, 122, 124, 126, 128, 130, and/or 136, and/or other modules). Processor(s) 142 may be configured to execute any such modules by software; hardware; firmware; some combination of software, hardware, and/or firmware; and/or other mechanisms for configuring processing capabilities on processor(s) 142. As used herein, the term “module” may refer to any component or set of components that perform the functionality attributed to the module. This may include one or more physical processors during execution of processor readable instructions, the processor readable instructions, circuitry, hardware, storage media, or any other components.
  • It should be appreciated that although modules illustrated by FIG. 1 are illustrated as being implemented within a single processing unit, in implementations in which processor(s) 142 includes multiple processing units, one or more of modules 108, 110, 112, 114, 116, 118, 120, 122, 124, 126, 128, 130 and/or 136 may be implemented remotely from the other modules.
  • Computing platform(s) 102 may be configured by machine-readable instructions 106. Machine-readable instructions 106 may include one or more instruction modules. Likewise, in implementations where the computing platform(s) 102 include a web server, the web server may also include the one or more instruction modules. The instruction modules may include computer program modules. The instruction modules may include one or more of request receiving module 108, image receiving module 110, privacy module 112, file format module 114, quality verification module 130, orientation verification module 118, identification card image rotation module 120, format validation module 122, pattern validation module 124, facial recognition module 126, image deletion module 128, a quality verification module 130, a text recognition module 136, and/or other instruction modules.
  • Request receiving module 108 may be configured to receive, from a computing device, a request for identification verification of an individual. In various implementations, the request may be sent by an individual looking to rent a property and needing to have their identification verified. In the implementations disclosed herein, the identity of the individual may be verified remotely and through a web-based application. Accordingly, the implementations disclosed herein do not require the individual to download a particular mobile application for verifying their identity.
  • Image receiving module 110 may be configured to receive, at the electronic storage 140 of the computing platform(s) 102, from the remote platform 104, an image file corresponding with an identification card (hereinafter referred to “identification card image”) for the individual. In particular implementations, the image receiving module 110 may receive the identification card image at a database included in the electronic storage. The database may be coupled with a web server that is part of the computing platform(s) 102. In various implementations, the identification card image may include an image of the individual's driver's license, passport, or any other document providing identification of an individual. The identification card image may be captured by a camera of the remote platform 104. In other implementations the identification card image may be captured by another camera or scanner and transmitted to the remote platform 104 to then be transmitted to the image receiving module 110. In various implementations, an image of the front and back of the identification card image may be included in the identification card image received by the image receiving module. In other implementations (including implementations where the identification card image is an image of a passport), the identification card image may include only an image of the front of the document providing identification of the individual.
  • Image receiving module 110 may be configured to receive, at the electronic storage 140 or at a database within the electronic storage, from the remote platform(s) 104, an image corresponding to a picture (hereinafter referred to as “picture image”) of an individual. In various implementations, the picture image may be configured to be captured using a camera included in the computing device of the remote platform 104. In particular implementations, the individual may take a picture of themselves with a mobile phone and send that photo to the image receiving module 110. In various implementations, the image receiving module may be configured to receive the picture image in a separate image file from the identification card image.
  • In various implementations privacy module 112 may be configured to either encrypt, redact, or purge one or more pieces of identifying information of the individual included in the identification card image received at the database. By way of non-limiting example, the one or more pieces of identifying information may include gender information, date of birth information, a drivers license number, a passport number, or any other piece of identifying information aside from the picture of the individual on the identification card image and the name of the individual on the identification card image. In such implementations, the identification verification system may be compliant with the Fair Housing Regulations in place at the time of filing this application.
  • In implementations including file format module 114, the file format module may be configured to, in response to receiving the request for identification verification, verify that the identification card image for the individual and the picture image are each of a particular file type. The file type may be a JPEG, PDF, or any other predetermined file type. In such implementations, if one or more of the identification card image or picture image are not of an accepted file type, the file format module may transmit an error message, through a telecommunication channel, to the remote platform 104, with an instruction to correct the uploaded images and/or to initiate another upload of the images.
  • In implementations including a quality verification module 130, the quality verification module may be configured to determine of the identification card image and/or the picture image meet a predetermined quality threshold. By way of non-limiting example, the predetermined quality threshold may include a sharpness threshold, a color threshold, and/or a sizing threshold. In various implementations, the threshold may be predetermined and input into the quality verification module by a manager of the system. In various implementations, the quality verification module may be configured to verify that the uploaded documents are not, by non-limiting example, blurry, cropped, in black and white, a photo having multiple people, a photo that is too old, a photo too distant, or otherwise defective. In various implementations, the quality verification module may be instructed, using a machine learning algorithm, to identify defective or unacceptable documents, pictures, or copies. In such implementations, the quality verification module may transmit an error message to the remote platform 104 indicating that the quality threshold was not met. In such implementations, the error message may include additional information as to why the error was issues and/or how to correct the error. As an example, the error message may state “photo is blurry.”
  • In various implementations the computing platform may include a text recognition module 136 which may be configured to recognize text of the identification card image. The text may be identified using optical character recognition.
  • In various implementations, orientation verification module 118 may be configured to verify that an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module. The accepted orientation may be a predetermined range of orientations input into the orientation verification module 118 by a manager of the system. In such implementations, the accepted orientation may include a range of orientations spanning a difference of 20 degrees, more than 20 degrees, or less than 20 degrees. In various implementations, the accepted orientation of the identification card image may correspond to an orientation of the picture image.
  • In various implementations, if the orientation verification module detects that the identification card image does not correspond to the accepted orientation, the identification card image rotation module 120 may be configured to iteratively rotate the identification card image in one or more increments. In various implementations, the identifications card image rotation module 120 may rotate the identification card image in increments of 90 degrees, 45 degrees, 5 degrees, less than five degrees, or any other number of degrees. In various implementations, upon rotation of the identification card image by a single increment, the orientation verification module 118 may again verify if the orientation of the identification card image is oriented at the accepted orientation. If not, the identification card image rotation module may rotate the identification card image another increment. The orientation verification module may then again verify if the orientation of the identification card image corresponds to the accepted orientation. The identification card image rotation module may continue rotating the identification card image until the orientation verification module determines that the identification card image corresponds to the accepted orientation.
  • In still other implementations, a machine learning algorithm may be used to instruct the orientation verification module to recognize when the identification card image is corresponds to the accepted orientation. In such implementations, the machine learning algorithm may instruct the identification card image rotation module to rotate the identification card image to the accepted orientation in a single rotational movement rather than having to iteratively rotate the identification card image. In such implementations, this may be done by feeding the computing platform 102 a number of pictures and indicating proper versus incorrect orientations.
  • In other implementations, rather than the orientation verification module verifying the orientation of the identification card image and the identification card image rotation module rotating the identification card image, the orientation verification module may verify the orientation of the picture image and the picture image may be iteratively rotated until it is in the same orientation as the identification card image. In still other implementations, both the orientation of the identification card image and the picture image may be verified and rotated to the acceptable orientation.
  • In various implementations, the orientation verification module may use optical character recognition (OCR) to determine that the identification card image is oriented relative to the accepted orientation. In other implementations, the orientation verification module may use facial recognition to determine when the identification card image is oriented relative to the accepted orientation. In still other implementations, the orientation verification module may use both OCR and facial recognition to determine that the identification card image is oriented relative to the accepted orientation.
  • In implementations including a format validation module, the format validation module 122 may be configured to determine that the identification card image corresponds with a particular form of identification. In particular implementations, the format validation module 122 may be configured to recognize a driver's license, a passport, or another document used to verify identification. In particular implementations, the format validation module may determine that an identification card image represents a valid form of identification by decoding a bar code or other printed code in the identification card image.
  • In various implementations, if the format validation module determines that the identification card image does not represent a valid form of identification, the format validation module may transmit through a telecommunication channel to the remote platform 104 an error message which may indicate that the identification card image does not represent a valid form of identification. In other implementations, a different element of the computing platform 102 aside from the format validation module may transmit the error message to the remote platform 104.
  • In implementations including a pattern validation module 124, the pattern validation module may be configured to identify one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards. In such implementations, particular authenticity elements of various forms of identification may be stored in a database and/or the electronic storage 140. For example, driver's licenses from various states may all include particular authenticity elements, such as a location of an icon or a particular number/letter in a particular location. These elements may be stored in the database and/or electronic storage 140. In implementations including the pattern validation module 124, the pattern validation module may be configured to identify one or more of the authenticity elements of the particular identification card image.
  • In various implementations, if the pattern validation module determines that the identification card image does not include the necessary amount of authenticity elements and the identification card image does not represent a valid form of identification, the pattern validation module may transmit through a telecommunication channel to the remote platform 104 an error message which may indicate that the identification card image does not represent a valid form of identification. In other implementations, a different element of the computing platform 102 aside from the pattern validation module may transmit the error message to the remote platform 104.
  • In various implementations the pattern validation module may be configured to make a determination within a predetermined confidence level. In such implementations, the predetermined confidence level may be set by a manager of the system.
  • In various implementations, the facial recognition module 126 may be configured to compare a first likeness of the individual from the identification card image with a second likeness of the individual from the picture image. In various implementations, if the first likeness of the individual matches the second likeness of the individual within a predetermined confidence range, the facial recognition module may transmit through the telecommunication channel to the remote platform 104, an indication of validation. The predetermined confidence range may be set by a manager of a system.
  • In various implementations, the facial recognition module 126 may be configured to, if the first likeness of the individual does not match the second likeness of the individual within the predetermined confidence range, transmit, through the telecommunication channel, to the remote platform 104, an error message. In various implementations, the error message may be sent if either the first likeness of the individual does not match the second likeness of the individual closely enough or if the first likeness of the individual matches the second likeness of the individual too closely. In such implementations, this may ensure that the likenesses are of the same individual but that the images include different likenesses to prevent an individual from uploading the identification card image in place of the picture image. In other implementations, a different element of the computing platform 102 aside from the facial recognition module may transmit the error message to the remote platform 104.
  • In any of the implementations where an error message is transmitted to the remote platform 104, in various implementations an additional error message may also be sent to a manager or administrator of the system. In other implementations, the error message may be sent to the manager or administrator of the system rather than to the remote platform 104 used or operated by the individual whose identity is being verified. In implementations where an error message is sent to the remote platform 104, the error message may also include instructions on how to correct the error for the individual verifying their identity. Such instructions may include “photo is too blurry” or “upload appropriate file type.”
  • In implementations having an image deletion module 128, the image deletion module may be configured to delete the identification card image and/or the picture image from the database or electronic storage.
  • In various implementations, the computing platform may be configured to transmit a request to a third party, through a telecommunication channel, to run a criminal background check on the individual.
  • In some implementations, computing platform(s) 102, remote platform(s) 104, and/or external resources 138 may be operatively linked via one or more electronic communication links. For example, such electronic communication links may be established, at least in part, via a network such as the Internet and/or other networks. It will be appreciated that this is not intended to be limiting, and that the scope of this disclosure includes implementations in which computing platform(s) 102, remote platform(s) 104, and/or external resources 138 may be operatively linked via some other communication media.
  • External resources 138 may include sources of information outside of system 100, external entities participating with system 100, and/or other resources. In some implementations, some or all of the functionality attributed herein to external resources 138 may be provided by resources included in system 100.
  • In any of the implementations where a particular module is disclosed as configured to perform a particular function, in other implementations it is understood that a web server could be configured to perform that same function.
  • In implementations of the system disclosed herein, the system may be a web based system. In such implementations, an individual's identity may be verified remotely without the individual having to download a particular mobile application intended to verify the individual's identity. Because the system is configured to iteratively rotate the identification card image, the identification card image may be oriented in the same orientation as the picture image and the facial recognition module may be able to compare the likenesses of the two images without having false failed verifications due to one image not being in the same orientation as the other.
  • FIGS. 2 and/or 3 illustrate a method 200 for identification verification, in accordance with one or more implementations. Similarly, FIG. 3 also illustrates a method 300 for identification verification. The operations of method 200 and 300 presented below are intended to be illustrative. In some implementations, method 200 and/or 300 may be accomplished with one or more additional operations not described, and/or without one or more of the operations discussed. Additionally, the order in which the operations of method 200 are illustrated in FIGS. 2 and/or 3 and described below is not intended to be limiting. Similarly, The description of the functionality provided by the different modules 108, 110, 112, 114, 116, 118, 120, 122, 124, 126, 128, 130, and/or 136 described below is for illustrative purposes, and is not intended to be limiting, as any of modules 108, 110, 112, 114, 116, 118, 120, 122, 124, 126, 128, 130, and/or 136 may provide more or less functionality than is described. For example, one or more of modules 108, 110, 112, 114, 116, 118, 120, 122, 124, 126, 128, 130, and/or 136 may be eliminated, and some or all of its functionality may be provided by other ones of modules 108, 110, 112, 114, 116, 118, 120, 122, 124, 126, 128, 130, and/or 136. As another example, processor(s) 142 may be configured to execute one or more additional modules that may perform some or all of the functionality attributed below to one of modules 108, 110, 112, 114, 116, 118, 120, 122, 124, 126, 128, 130, and/or 136. Similarly, a web server may be configured to execute one or more additional modules that may perform some or all of the functionality attributed below to one of modules 108, 110, 112, 114, 116, 118, 120, 122, 124, 126, 128, 130, and/or 136.
  • In some implementations, methods 200 and/or 300 may be implemented in one or more processing devices (e.g., a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information). The processing devices may be any type of processor(s) disclosed herein. The one or more processing devices may include one or more devices executing some or all of the operations of method 200 in response to instructions stored electronically on an electronic storage medium, which electronic storage medium may be the same as or similar to any electronic storage disclosed herein. The one or more processing devices may include one or more devices configured through hardware, firmware, and/or software to be specifically designed for execution of one or more of the operations of method 200 or 300.
  • While the implementations of the method disclosed herein refer to a computing receiving images and requests from the computing device, consistent with the implementations of the system, it is understood that the computing device may be a remote platform which may be similar to or the same as any remote platform disclosed herein. Similarly, it is understood that the database referred to in implementations of the method may be part of electronic storage which may be the same as or similar to any electronic storage disclosed herein.
  • FIG. 2 illustrates method 200, in accordance with one or more implementations, and FIG. 3 illustrates method 300, in accordance with one or more implementations.
  • Referring to FIG. 2 , the method 200 may include an operation 202 which may include receiving at the web server from a computing device, a request for identification verification of an individual. The web server may be the same as or similar to any web server disclosed herein. In particular implementations, the web server may include any module disclosed herein. Operation 202 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to request receiving module 108, in accordance with one or more implementations. The one or more processors disclosed in the method may be the same as or similar to any processor disclosed herein.
  • An operation 204 may include receiving, at a database electronically coupled with the web server, from the computing device, an image file corresponding with an identification card image. The identification card image may be the same as or similar to any identification card image disclosed herein. Operation 204 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to image receiving module 110, in accordance with one or more implementations. Operation 302 of FIG. 3 illustrates a particular implementation of the identification card image being transmitted to the database.
  • An operation 206 may include using the web server, one of encrypting, redacting, or purging one or more pieces of identifying information of the individual included in the identification card image received at the database. Operation 206 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to privacy module 112, in accordance with one or more implementations. By way of non-limiting example, the one or more pieces of identifying information may include gender information, date of birth information, a drivers license number, a passport number, or any other piece of identifying information aside from the picture of the individual on the identification card image and the name of the individual on the identification card image. In such implementations, the identification verification system may be compliant with the Fair Housing Regulations in place at the time of filing this application.
  • An operation 208 may include receiving, at the database, from the computing device, an image corresponding to a picture of an individual wherein the database receives the picture image separately from the identification card image. Operation 208 may be performed by one or more hardware processors configured by machine-readable instructions including a module that is the same as or similar to image receiving module 110, in accordance with one or more implementations. Operation 304 of FIG. 3 illustrates a particular implementation of the picture image (which may be a “selfie”) being transmitted to the database.
  • An operation 210 may include in response to receiving the request for identification verification, verifying, using the web server, that the identification card image for the individual and the picture image each meet a predetermined quality threshold. Operation 210 may be performed by one or more hardware processors configured by machine-readable instructions including a module that is the same as or similar to file format module 114, in accordance with one or more implementations.
  • The method may include an operation 212 which may include in response to receiving the request from the computing device, verifying that the identification card image and the picture image are each of an accepted file type. Operation 212 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to file format module 114, in accordance with one or more implementations. The accepted file type may be the same as or similar to any file type disclosed herein. Operation 308 of FIG. 3 illustrates a similar operation of determining whether or not the images are of the proper file format.
  • In various implementations, the method 200 may include an operation 214 which may include, if the identification card image and/or the picture image are not of an accepted file type, transmitting, through a telecommunication channel, from the web server, to the computing device, a first error message. Operation 214 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to the file format module 114, in accordance with one or more implementations.
  • The method may include an operation 238 which may include in response to receiving the request from the computing device, verifying that the identification card image and the picture image each meet a predetermined quality threshold. The quality threshold may be any type of quality threshold disclosed herein. Operation 238 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to quality verification module 130, in accordance with one or more implementations.
  • An operation 216 may include if one of the identification card image or the picture image do not meet the predetermined quality threshold, transmitting, through the telecommunication channel, from the web server to the computing device, a second error message. Operation 216 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to the quality verification module 130, in accordance with one or more implementations.
  • An operation 218 may include verifying an orientation of an identification card image is oriented relative to an accepted orientation using the orientation verification module. The accepted orientation may be the same as or similar to any accepted orientation disclosed herein. Operation 218 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to orientation verification module 118, in accordance with one or more implementations. The method may include using optical character recognition to determine that the identification card image is oriented relative to the accepted orientation. In other implementations the method may include using facial recognition to determine that the identification card image is oriented relative to the accepted orientation. In still other implementations, the method may include using both optical character recognition and facial recognition technology to determine that the identification care image is oriented relative to the accepted orientation. Operation 310 of FIG. 3 illustrates an operation the same as operation 218.
  • In various implementations the method may include an operation 220 which may include if the identification card image is not oriented relative to the accepted orientation, using the web server, iteratively rotating the identification card image in one or more increments. The rotation may include any degree of rotation disclosed herein. Upon each iteration, the web server or the orientation verification module may assess if the identification card image is oriented at the accepted orientation. The method may include continually rotating the identification card image and assessing if the orientation of the identification card image is of an accepted orientation until the identification card image is oriented at the accepted orientation. Operation 220 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to identification card image rotation module 120, in accordance with one or more implementations. Operation 312 of FIG. 3 illustrates an operation the same as operation 220.
  • In other implementations, the method may include, using a machine learning algorithm and either the web server or orientation verification module and/or identification card image rotation module, determining if the identification card image is rotated in the accepted orientation and if not, determining the number of degrees the identification card image needs to be rotated and rotating the image in a single rotation so the orientation of the identification card image corresponds to the accepted orientation.
  • In various implementations the method may include an operation 222 which may include determining that the identification card image is a particular form of identification using the format validation module. Operation 222 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to format validation module 122, in accordance with one or more implementations. In particular implementations, the method may include recognizing a driver's license, a passport, or another document used to verify identification. In particular implementations, the method may include determining that an identification card image represents a valid form of identification by decoding a bar code or other printed code in the identification card image. Operation 314 of FIG. 3 illustrates an operation corresponding to operation 222.
  • In various implementations the method may include an operation 224 which may include if the identification card image does not represent a valid form of identification, transmitting, through the telecommunication channel, from the web server to the computing device, a third error message. Error message 316 of FIG. 3 illustrates such an error message. Operation 224 may be performed by one or more hardware processors configured by machine-readable instructions including a module that is the same as or format validation module 122, in accordance with one or more implementations.
  • In various implementations the method may include an operation 226 which may include identifying one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module. The one or more predetermined elements may be the same as or similar to any authenticity elements disclosed herein. Operation 226 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to pattern validation module 124, in accordance with one or more implementations. Operation 318 of FIG. 3 illustrates an operation that may be the same as operation 226.
  • In various implementations the method may include an operation 228 which may include if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards, cannot be identified, transmitting, through the telecommunication channel, from the web server to the computing device, a fourth error message. Error message 320 of FIG. 3 may be an example of the fourth error message. Operation 228 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to the pattern validation module 124, in accordance with one or more implementations.
  • An operation 230 may include comparing a first likeness of the individual from the identification card image with a second likeness of the individual from the picture image using the facial recognition module. Operation 230 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to facial recognition module 126, in accordance with one or more implementations. Operation 322 of FIG. 3 may be similar to or the same as operation 232.
  • An operation 232 may include if the first likeness of the individual matches the second likeness of the individual within a predetermined confidence range, transmitting, through the telecommunication channel, from the web server or the facial recognition module to the computing device, an indication of validation. Validation results 326 of FIG. 3 is an example of an indication of validation. Operation 232 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to the facial recognition module 126, in accordance with one or more implementations.
  • In various implementations the method 200 may include an operation 234 which may include if the first likeness of the individual does not match the second likeness of the individual within the predetermined confidence range, transmitting, through the telecommunication channel, from the web server or the facial recognition module to the computing device, a fifth error message. Error message 324 of FIG. 3 may be an example of a fifth error message. Operation 234 may be performed by one or more hardware processors configured by machine-readable instructions including a module that is the same as or similar to facial recognition module 126, in accordance with one or more implementations. In various implementations, the method may include issuing the fifth error message if the likenesses do not match closely enough or if the likenesses match to closely. In such implementations, the method may be able to accurately determine when the likenesses of the images are not of the same individual while also being able to determine instances where the likenesses are identical, indicating that the individual uploaded two copies of the identification card image rather than uploading a picture image with the identification card image.
  • In various implementations the method may include an operation 236 which may include deleting the identification card image and the picture image from the database. Operation 236 may be performed by one or more processors configured by machine-readable instructions including a module that is the same as or similar to image deletion module 128, in accordance with one or more implementations.
  • In various implementations the method 200 may include an operation which may include recognizing text of the identification card image, using optical character recognition, using the web server. This operation is further illustrated by operation 328 of FIG. 3 . The operation may be performed by one or more hardware processors configured by machine-readable instructions including a module that is the same as or similar to text recognition module 136, in accordance with one or more implementations. In various implementations, and as illustrated by FIG. 3 , if the text identification does not identify the text within a certain confidence level, the method may include transmitting an error message 330 through a telecommunication channel from the web server to the computing device indicating as much.
  • In various implementations the method may include an operation which may include transmitting, through a third telecommunication channel, a request to a third party, from the web server, to run a criminal background check on the individual.
  • Referring to FIGS. 4-13 , examples of graphical user interfaces (GUI) illustrating what an individual may see when using the identification verification system are illustrated. Any of the GUI's disclosed herein could be a GUI of a mobile phone, tablet, desktop, laptop, or any other computing device. As illustrated by FIG. 4 , a GUI 400 prompting the user to select a type of identification is illustrated. As illustrated the user may be presented with two or more options 402 of forms of identification to upload to the computing device (such as a mobile phone) which will be transmitted to web server or image receiving module. In various implementations, the forms of identification may be a driver's license, passport, or other form of government, school, employer, or other identification. In various implementations, the user may be able to click on the form of identification that he/she wishes to upload.
  • Referring to FIG. 5 , an example GUI 500 for uploading the front side of the identification card is illustrated. As illustrated, the user may be able to click to capture a picture of the front side of the identification. In various implementations, the picture may be taken with a web camera, the camera of a mobile computing device such as phone or tablet, a camera external to the computing device, or by any other capturing means. As illustrated, the system may instruct the user on acceptable pictures, copies, or orientation. Further, as illustrated by FIG. 5 , the GUI 500 may include guidelines 502 on how to capture or upload an acceptable image.
  • Referring to FIG. 6 , an example GUI 600 of guidelines for uploading a front side of an identification card is illustrated. In various implementations, the GUI may include guidelines 602 indicating what is and is not acceptable when capturing the front of the identification card image.
  • Referring to FIG. 7 , an example GUI 700 of guidelines for uploading a back side of an identification card is illustrated. In various implementations, the GUI may include guidelines 702 indicating what is and is not acceptable when capturing the back of the identification card image.
  • Referring to FIG. 8 , an example GUI 800 of guidelines for uploading a picture image are illustrated. In various implementations, the GUI may include guidelines 802 indicating what is and is not acceptable when capturing the back of the identification card image.
  • In various implementations, the picture of the identification card or of the individual may be taken with a web camera, the camera of a mobile computing device such as a phone or tablet, a camera external to the computing device, or by any other capturing means. As illustrated, the system may instruct the user on acceptable pictures, copies, or orientation.
  • Referring to FIG. 9 , a GUI illustrating an acceptable identification card image is illustrated. Similarly, as illustrated by FIG. 10 , a GUI illustrating an acceptable picture image is illustrated. Referring to FIG. 11 , a GUI illustrating a message indicating verification of identification is illustrated. Referring to FIG. 12 , a GUI illustrating a message indicating a failed identification verification is illustrated. In various implementations, the message indicating the failed identification verification may be accompanied with instructions on how to verify the identity of the individual. In various implementations, the GUI of FIG. 11 or FIG. 12 may only be displayed after method 200 disclosed herein is complete.
  • Referring to FIG. 13 , a GUI of a computing device operated by a manager of the system is illustrated. In various implementations, the manager of the identification verification system may receive a report indicating that the identification verification either passed or failed. The report may further indicate why the identification verification either passed or failed.
  • In places where the description above refers to particular implementations for identification verification and implementing components, sub-components, methods and sub-methods, it should be readily apparent that a number of modifications may be made without departing from the spirit thereof and that these implementations, implementing components, sub-components, methods and sub-methods may be applied to other techniques for identification verification.

Claims (20)

What is claimed is:
1. A system configured for identification verification, the system comprising:
one or more processors comprising a file format module, a format validation module, a pattern validation module, an orientation verification module, and a facial recognition module;
wherein the one or more processors are configured by machine-readable instructions to:
receive, from a computing device, a request for identification verification of an individual;
receive, at a database electronically coupled with the one or more processors, from the computing device, an image file corresponding with an identification card (identification card image) for the individual;
one of encrypt or purge one or more pieces of identifying information of the individual comprised in the identification card image received at the database;
receive, at the database, from the computing device, an image corresponding to a picture (picture image) of an individual;
in response to receiving the request for identification verification, verify that the identification card image for the individual and the picture image each meet a predetermined quality threshold;
in response to receiving the request from the computing device, verify that the identification card image and the picture image are each of an accepted file type;
if the identification card image and the picture image are not of an accepted file type, transmit, through a telecommunication channel to the computing device, a first error message;
if one of the identification card image or the picture image do not meet the predetermined quality threshold, transmit, through the telecommunication channel to the computing device, a second error message;
verify an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module;
if the identification card image is not oriented relative to the accepted orientation, iteratively rotating the identification card image in one or more increments and assessing if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation;
determine that the identification card image is a particular form of identification using the format validation module;
if the identification card image does not represent a valid form of identification, transmit, through the telecommunication channel to the computing device, a third error message;
identify one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module;
if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards cannot be identified, transmit, through the telecommunication channel to the computing device, a fourth error message;
compare a first likeness of the individual from the identification card image with a second likeness of the individual from the picture using the facial recognition module;
if the first likeness of the individual matches the second likeness of the individual within a predetermined confidence range, transmit, through the telecommunication channel to the computing device, an indication of validation;
if the first likeness of the individual does not match the second likeness of the individual within the predetermined confidence range, transmit, through the telecommunication channel to the computing device, a fifth error message; and
delete the identification card image and the picture image from the database.
2. The system of claim 1, wherein the one or more pieces of identifying information comprises gender information, date of birth information, and one of a drivers license number or passport number.
3. The system of claim 1, wherein the identification card image is iteratively rotated in 90 degree increments.
4. The system of claim 1, wherein the identification card image is iteratively rotated in 45 degree increments.
5. The system of claim 1, wherein the identification card image is iteratively rotated in less than 45 degree increments.
6. The system of claim 1, wherein all identifying information except the first likeness and name of the individual are one of encrypted or purged from the database after the identification card image is received at the database.
7. The system of claim 1, wherein the verifying that the identification card image represents the valid form of identification further comprises decoding a barcode on the identification card image.
8. A method for identification verification, the method comprising:
receiving, from a computing device, a request for identification verification of an individual at a web server, the web server comprising a file format module, a format validation module, a pattern validation module, an orientation verification module, and a facial recognition module;
receiving, at a database electronically coupled with the web server, from the computing device, an image file (identification card image) corresponding with an identification card for the individual;
using the web server, one of encrypting or purging one or more pieces of identifying information of the individual comprised in the identification card image received at the database;
receiving, at the database, from the computing device, an image (picture image) corresponding to a picture of the individual, wherein the database receives the picture image separately from the identification card image;
in response to receiving the request for identification verification, verifying, using the web server, that the identification card image for the individual and the picture image each meet a predetermined quality threshold;
in response to receiving the request from the computing device, verifying that the identification card image and the picture image are each of an accepted file type;
if the identification card image and the picture image are not of an accepted file type, transmitting, through a telecommunication channel, from the web server, to the computing device, a first error message;
if one of the identification card image or the picture image do not meet the predetermined quality threshold, transmitting, through the telecommunication channel, from the web server to the computing device, a second error message;
verifying that an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module;
if the identification card image is not oriented relative to the accepted orientation, using the web server, iteratively rotating the identification card image in one or more increments and assessing if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation;
determining that the identification card image is a particular form of identification using the format validation module;
if the identification card image does not represent a valid form of identification, transmitting, through the telecommunication channel, from the web server to the computing device, a third error message;
identifying one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module;
if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards, cannot be identified, transmitting, through the telecommunication channel, from the web server to the computing device, a fourth error message;
comparing a first likeness of the individual from the identification card image with a second likeness of the individual from the picture image using the facial recognition module;
if the first likeness of the individual matches the second likeness of the individual within a predetermined confidence range, transmitting, through the telecommunication channel, from the web server to the computing device, an indication of validation;
if the first likeness of the individual does not match the second likeness of the individual within the predetermined confidence range, transmitting, through the telecommunication channel, from the web server to the computing device, a fifth error message; and
deleting the identification card image and the picture image from the database.
9. The method of claim 8, wherein one or more of the first error message, the second error message, the third error message, the fourth error message, and the fifth error message are transmitted, through a second telecommunication channel, to an administrator of the web server from the web server.
10. The method of claim 8, wherein the fifth error message is sent if the first likeness of the individual matches the second likeness of the individual too closely.
11. The method of claim 8, wherein, if one of the first error message, the second error message, the third error message, the fourth error message, or the fifth error message is transmitted to the computing device, transmitting, through the telecommunication channel, instructions to have a user provide additional documentation to a manager of the web server.
12. The method of claim 8, further comprising transmitting through a third telecommunication channel, a request to a third party, from the web server, to run a criminal background check on the individual.
13. The method of claim 8, wherein the identification card image is iteratively rotated in 45 degree increments.
14. The method of claim 8, wherein the web server utilizes a machine learning algorithm to verify that the identification card image for the individual and the picture image meet the predetermined quality threshold.
15. The method of claim 8, wherein all identifying information except the first likeness and name of the individual are one of encrypted or purged from the database after the identification card image is received at the database.
16. The method of claim 8, wherein the method is compliant with fair housing regulations.
17. A method for identification verification, the method comprising:
receiving, from a computing device, a request for identification verification of an individual at a web server, the web server comprising a pattern validation module, an orientation verification module, and a facial recognition module;
receiving, at a database electronically coupled with the web server, from the computing device, an image file (identification card image) corresponding with an identification card for the individual;
receiving, at the database, from the computing device, an image (picture image) corresponding to a picture of an individual;
verifying an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module;
if the identification card image is not oriented relative to the accepted orientation, using the web server, iteratively rotating the identification card image in one or more increments and assessing if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation;
identifying one or more elements of the identification card image which correspond to one or more predetermined elements of corresponding identification cards using the pattern validation module;
if the one or more elements of the identification card image corresponding to the one or more predetermined elements of corresponding identification cards cannot be identified, transmitting through the telecommunication channel, from the web server to the computing device, an error message; and
comparing a first likeness of the individual from the identification card image with a second likeness of the individual from the picture image using the facial recognition module.
18. The method of claim 17, further comprising using both optical character recognition and facial recognition technology to determine that the identification card is oriented relative to the accepted orientation.
19. The method of claim 17, wherein the identification card image is iteratively rotated in 90 degree increments.
20. The method of claim 17, wherein the identification card image is one of an image of a drivers license or an image of a passport.
US18/083,667 2019-06-19 2022-12-19 Identification verification system and related methods Pending US20230122771A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/083,667 US20230122771A1 (en) 2019-06-19 2022-12-19 Identification verification system and related methods

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201962863409P 2019-06-19 2019-06-19
US16/905,344 US11532183B1 (en) 2019-06-19 2020-06-18 Identification verification system and related methods
US18/083,667 US20230122771A1 (en) 2019-06-19 2022-12-19 Identification verification system and related methods

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US16/905,344 Continuation US11532183B1 (en) 2019-06-19 2020-06-18 Identification verification system and related methods

Publications (1)

Publication Number Publication Date
US20230122771A1 true US20230122771A1 (en) 2023-04-20

Family

ID=84492649

Family Applications (2)

Application Number Title Priority Date Filing Date
US16/905,344 Active 2041-06-12 US11532183B1 (en) 2019-06-19 2020-06-18 Identification verification system and related methods
US18/083,667 Pending US20230122771A1 (en) 2019-06-19 2022-12-19 Identification verification system and related methods

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US16/905,344 Active 2041-06-12 US11532183B1 (en) 2019-06-19 2020-06-18 Identification verification system and related methods

Country Status (1)

Country Link
US (2) US11532183B1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116127366B (en) * 2023-04-17 2023-06-20 深圳市齐奥通信技术有限公司 Emotion recognition method, system and medium based on TWS earphone

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8850535B2 (en) 2011-08-05 2014-09-30 Safefaces LLC Methods and systems for identity verification in a social network using ratings
US8832805B1 (en) 2011-08-08 2014-09-09 Amazon Technologies, Inc. Verifying user information
US9122911B2 (en) 2013-03-28 2015-09-01 Paycasso Verify Ltd. System, method and computer program for verifying a signatory of a document
GB2500823B (en) 2013-03-28 2014-02-26 Paycasso Verify Ltd Method, system and computer program for comparing images
US9481197B2 (en) * 2013-06-05 2016-11-01 Morphotrust Usa, Llc System and method for credential authentication
US9785764B2 (en) 2015-02-13 2017-10-10 Yoti Ltd Digital identity
WO2016131083A1 (en) 2015-02-20 2016-08-25 S2D Pty Ltd Identity verification. method and system for online users
EP3350748B1 (en) * 2015-08-17 2023-07-12 Verie, LLC Systems for providing online monitoring of released criminals by law enforcement
US10089521B2 (en) * 2016-09-02 2018-10-02 VeriHelp, Inc. Identity verification via validated facial recognition and graph database
WO2018089679A1 (en) * 2016-11-09 2018-05-17 Wu Yecheng Embedding security information in an image
US10262191B2 (en) * 2017-03-08 2019-04-16 Morphotrust Usa, Llc System and method for manufacturing and inspecting identification documents
US10452897B1 (en) * 2018-08-06 2019-10-22 Capital One Services, Llc System for verifying the identity of a user
US10242283B1 (en) * 2018-10-03 2019-03-26 Capital One Services, Llc Government ID card validation systems
US10475038B1 (en) * 2018-11-26 2019-11-12 Capital One Services, Llc Systems and methods for visual verification
US11538264B2 (en) * 2019-07-05 2022-12-27 Servall Data Systems Inc. Apparatus, system and method for authenticating identification documents

Also Published As

Publication number Publication date
US11532183B1 (en) 2022-12-20

Similar Documents

Publication Publication Date Title
US10999079B2 (en) System and method for high trust cloud digital signing and workflow automation in health sciences
US10360668B1 (en) Methods for requesting and authenticating photographic image data
US8503718B2 (en) Using camera signatures from uploaded images to authenticate users of an online system
US20210166241A1 (en) Methods, apparatuses, storage mediums and terminal devices for authentication
US10373277B2 (en) System and method for electronically providing legal instrument
US20140244455A1 (en) Presentation of image of source of tax data through tax preparation application
CN111542824A (en) System and method for automatic online notarization conference recovery
AU2013379774A1 (en) Tax document imaging and processing
CN108388813A (en) Electronic endorsement method, user equipment, storage medium and device
US20230122771A1 (en) Identification verification system and related methods
JP6886090B2 (en) Image forming device
CN110771092A (en) System and method for synchronizing conference interactions between multiple software clients
TW201909014A (en) Verifying method of specified condition, verifying software of specified condition, device and server for executing verification of specified condition
JP2016091169A (en) Approval device, approval system, and approval program
CN115150150B (en) Information recording method based on block chain technology
CN109672710B (en) File uploading method, system and equipment
CN111767845B (en) Certificate identification method and device
TWI595380B (en) Device for generating or verifying authenticate electronic document with electronic and paper certification and method thereof
CN112367314A (en) Identity authentication method, device, computing equipment and medium
JP2004295735A (en) System and method for managing business card information
US20230356539A1 (en) Systems and methods for token authentication
US20230362012A1 (en) Systems and methods for token authentication
EP3249499A1 (en) Method and device for providing a trusted environment for executing an analogue-digital signature
US11989360B2 (en) Electronic document systems, method and uses
TWI774977B (en) Method for online identity confirmation and online financial service system

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED